uunicorn / python-validity

Validity fingerprint sensor prototype
MIT License
961 stars 81 forks source link

06cb:009a can't start validity service #89

Open treasuretron opened 3 years ago

treasuretron commented 3 years ago

trying to install on t480s with Fedora 34. Followed the Fedora instructions. But Validity doesn't seem to want to start:

× python3-validity.service - python-validity driver dbus service
     Loaded: loaded (/usr/lib/systemd/system/python3-validity.service; enabled; vendor preset: disabled)
     Active: failed (Result: exit-code) since Sun 2021-07-04 14:58:12 EDT; 3s ago
    Process: 6999 ExecStart=/usr/lib/python-validity/dbus-service --debug (code=exited, status=1/FAILURE)
   Main PID: 6999 (code=exited, status=1/FAILURE)
        CPU: 163ms

Jul 04 14:58:12 trav480sweet systemd[1]: python3-validity.service: Scheduled restart job, restart counter is at 5.
Jul 04 14:58:12 trav480sweet systemd[1]: Stopped python-validity driver dbus service.
Jul 04 14:58:12 trav480sweet systemd[1]: python3-validity.service: Start request repeated too quickly.
Jul 04 14:58:12 trav480sweet systemd[1]: python3-validity.service: Failed with result 'exit-code'.
Jul 04 14:58:12 trav480sweet systemd[1]: Failed to start python-validity driver dbus service.

ideas? Thanks :)

sudopluto commented 3 years ago

https://github.com/uunicorn/python-validity/issues/54#issuecomment-742575505

this ended up working for me, maybe need to mess around with rpm pkgs?

ottotivadar commented 3 years ago

Hello! I had the same problem on Lenovo T470s and Fedora 34. This is caused by SELinux. SELinux prevent the services from creating the necessary files.

The above mentioned comment solved the issue, because the files created manually. To bypass the problem, put SELinux into permissive mode until restart: sudo setenforce Permissive

... and restart the service: sudo systemctl restart python3-validity

After this it should work.

On Fedora 34 I faced another issue after this: Fedora did not used the fingerprint for authentication. To solve it: sudo authselect enable-feature with-fingerprint

(I just started to play with this package, so I reserve the right to make a mistake. :) )

filviu commented 2 years ago

Same issue on fedora 35 and https://github.com/uunicorn/python-validity/issues/54#issuecomment-742575505 fixed it. Might be useful to link those to instructions.

haoyun commented 1 year ago

What should I do if I would like to keep SELinux enforcing?